blob: fa0d89895472ac1e1bc71abfa7c1fba9b2b3a103 [file] [log] [blame]
gabor-mezei-armd1125342021-07-12 16:31:22 +02001/**
2 * Constant-time functions
3 *
4 * Copyright The Mbed TLS Contributors
5 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
18 */
19
Gilles Peskine449bd832023-01-11 14:50:10 +010020/*
Gabor Mezei642eeb22021-11-03 16:13:32 +010021 * The following functions are implemented without using comparison operators, as those
Gabor Mezeieab90bc2021-10-18 16:09:41 +020022 * might be translated to branches by some compilers on some platforms.
23 */
24
gabor-mezei-armd1125342021-07-12 16:31:22 +020025#include "common.h"
Gabor Mezei22c9a6f2021-10-20 12:09:35 +020026#include "constant_time_internal.h"
Gabor Mezei765862c2021-10-19 12:22:25 +020027#include "mbedtls/constant_time.h"
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +020028#include "mbedtls/error.h"
gabor-mezei-arm5b3a32d2021-09-29 10:50:31 +020029#include "mbedtls/platform_util.h"
gabor-mezei-armdb9a38c2021-09-27 11:28:54 +020030
gabor-mezei-arm3f90fd52021-09-27 12:55:33 +020031#if defined(MBEDTLS_BIGNUM_C)
32#include "mbedtls/bignum.h"
Gabor Mezei87638a92022-09-15 20:02:36 +020033#include "bignum_core.h"
gabor-mezei-arm3f90fd52021-09-27 12:55:33 +020034#endif
35
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +020036#if defined(MBEDTLS_SSL_TLS_C)
37#include "ssl_misc.h"
38#endif
39
gabor-mezei-arm5b3a32d2021-09-29 10:50:31 +020040#if defined(MBEDTLS_RSA_C)
41#include "mbedtls/rsa.h"
42#endif
43
Gabor Mezei28d61152021-11-15 16:13:01 +010044#if defined(MBEDTLS_BASE64_C)
45#include "constant_time_invasive.h"
46#endif
47
gabor-mezei-armfdb71182021-09-27 16:11:12 +020048#include <string.h>
Andrzej Kurek8a045ce2022-12-23 11:00:06 -050049#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek00644842023-05-30 05:45:00 -040050/* Define a local translating function to save code size by not using too many
51 * arguments in each translating place. */
52static int local_err_translation(psa_status_t status)
53{
54 return psa_status_to_mbedtls(status, psa_to_ssl_errors,
55 sizeof(psa_to_ssl_errors),
56 psa_generic_status_to_mbedtls);
57}
58#define PSA_TO_MBEDTLS_ERR(status) local_err_translation(status)
Andrzej Kurek8a045ce2022-12-23 11:00:06 -050059#endif
gabor-mezei-arm3f90fd52021-09-27 12:55:33 +020060
Dave Rodgman36dfc5a2022-12-22 15:04:43 +000061/*
Dave Rodgman051225d2022-12-30 21:25:35 +000062 * Define MBEDTLS_EFFICIENT_UNALIGNED_VOLATILE_ACCESS where assembly is present to
63 * perform fast unaligned access to volatile data.
Dave Rodgman36dfc5a2022-12-22 15:04:43 +000064 *
65 * This is needed because mbedtls_get_unaligned_uintXX etc don't support volatile
66 * memory accesses.
67 *
Dave Rodgman051225d2022-12-30 21:25:35 +000068 * Some of these definitions could be moved into alignment.h but for now they are
69 * only used here.
Dave Rodgman36dfc5a2022-12-22 15:04:43 +000070 */
Dave Rodgman051225d2022-12-30 21:25:35 +000071#if defined(MBEDTLS_EFFICIENT_UNALIGNED_ACCESS) && defined(MBEDTLS_HAVE_ASM)
72#if defined(__arm__) || defined(__thumb__) || defined(__thumb2__) || defined(__aarch64__)
73#define MBEDTLS_EFFICIENT_UNALIGNED_VOLATILE_ACCESS
74#endif
Dave Rodgman36dfc5a2022-12-22 15:04:43 +000075#endif
76
Dave Rodgman051225d2022-12-30 21:25:35 +000077#if defined(MBEDTLS_EFFICIENT_UNALIGNED_VOLATILE_ACCESS)
Dave Rodgman36dfc5a2022-12-22 15:04:43 +000078static inline uint32_t mbedtls_get_unaligned_volatile_uint32(volatile const unsigned char *p)
79{
80 /* This is UB, even where it's safe:
81 * return *((volatile uint32_t*)p);
82 * so instead the same thing is expressed in assembly below.
83 */
84 uint32_t r;
85#if defined(__arm__) || defined(__thumb__) || defined(__thumb2__)
Dave Rodgman4610d4b2023-01-30 09:26:48 +000086 asm volatile ("ldr %0, [%1]" : "=r" (r) : "r" (p) :);
Dave Rodgman051225d2022-12-30 21:25:35 +000087#elif defined(__aarch64__)
Dave Rodgman4610d4b2023-01-30 09:26:48 +000088 asm volatile ("ldr %w0, [%1]" : "=r" (r) : "r" (p) :);
Dave Rodgman36dfc5a2022-12-22 15:04:43 +000089#endif
Dave Rodgman051225d2022-12-30 21:25:35 +000090 return r;
Dave Rodgman36dfc5a2022-12-22 15:04:43 +000091}
Dave Rodgman051225d2022-12-30 21:25:35 +000092#endif /* MBEDTLS_EFFICIENT_UNALIGNED_VOLATILE_ACCESS */
Dave Rodgman36dfc5a2022-12-22 15:04:43 +000093
Gilles Peskine449bd832023-01-11 14:50:10 +010094int mbedtls_ct_memcmp(const void *a,
95 const void *b,
96 size_t n)
gabor-mezei-armdb9a38c2021-09-27 11:28:54 +020097{
Dave Rodgman36dfc5a2022-12-22 15:04:43 +000098 size_t i = 0;
Dave Rodgman7658b632023-01-11 17:39:33 +000099 /*
100 * `A` and `B` are cast to volatile to ensure that the compiler
101 * generates code that always fully reads both buffers.
102 * Otherwise it could generate a test to exit early if `diff` has all
103 * bits set early in the loop.
104 */
gabor-mezei-armdb9a38c2021-09-27 11:28:54 +0200105 volatile const unsigned char *A = (volatile const unsigned char *) a;
106 volatile const unsigned char *B = (volatile const unsigned char *) b;
Dave Rodgman7658b632023-01-11 17:39:33 +0000107 uint32_t diff = 0;
gabor-mezei-armdb9a38c2021-09-27 11:28:54 +0200108
Dave Rodgman051225d2022-12-30 21:25:35 +0000109#if defined(MBEDTLS_EFFICIENT_UNALIGNED_VOLATILE_ACCESS)
Dave Rodgman36dfc5a2022-12-22 15:04:43 +0000110 for (; (i + 4) <= n; i += 4) {
111 uint32_t x = mbedtls_get_unaligned_volatile_uint32(A + i);
112 uint32_t y = mbedtls_get_unaligned_volatile_uint32(B + i);
113 diff |= x ^ y;
114 }
115#endif
116
117 for (; i < n; i++) {
gabor-mezei-armdb9a38c2021-09-27 11:28:54 +0200118 /* Read volatile data in order before computing diff.
119 * This avoids IAR compiler warning:
120 * 'the order of volatile accesses is undefined ..' */
121 unsigned char x = A[i], y = B[i];
122 diff |= x ^ y;
123 }
124
Gilles Peskine449bd832023-01-11 14:50:10 +0100125 return (int) diff;
gabor-mezei-armdb9a38c2021-09-27 11:28:54 +0200126}
127
Gilles Peskine449bd832023-01-11 14:50:10 +0100128unsigned mbedtls_ct_uint_mask(unsigned value)
gabor-mezei-arm340948e2021-09-27 11:40:03 +0200129{
130 /* MSVC has a warning about unary minus on unsigned, but this is
131 * well-defined and precisely what we want to do here */
132#if defined(_MSC_VER)
133#pragma warning( push )
134#pragma warning( disable : 4146 )
135#endif
Gilles Peskine449bd832023-01-11 14:50:10 +0100136 return -((value | -value) >> (sizeof(value) * 8 - 1));
gabor-mezei-arm340948e2021-09-27 11:40:03 +0200137#if defined(_MSC_VER)
138#pragma warning( pop )
139#endif
140}
gabor-mezei-arm3733bf82021-09-27 11:49:42 +0200141
Przemek Stekiel89ad6232022-09-27 13:36:12 +0200142#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Gabor Mezei6a426c92021-10-20 11:17:43 +0200143
Gilles Peskine449bd832023-01-11 14:50:10 +0100144size_t mbedtls_ct_size_mask(size_t value)
gabor-mezei-arm3733bf82021-09-27 11:49:42 +0200145{
146 /* MSVC has a warning about unary minus on unsigned integer types,
147 * but this is well-defined and precisely what we want to do here. */
148#if defined(_MSC_VER)
149#pragma warning( push )
150#pragma warning( disable : 4146 )
151#endif
Gilles Peskine449bd832023-01-11 14:50:10 +0100152 return -((value | -value) >> (sizeof(value) * 8 - 1));
gabor-mezei-arm3733bf82021-09-27 11:49:42 +0200153#if defined(_MSC_VER)
154#pragma warning( pop )
155#endif
156}
gabor-mezei-armc76227d2021-09-27 11:53:54 +0200157
Przemek Stekiel89ad6232022-09-27 13:36:12 +0200158#endif /* MBEDTLS_SSL_SOME_SUITES_USE_MAC */
Gabor Mezei6a426c92021-10-20 11:17:43 +0200159
gabor-mezei-arm9cb55692021-08-11 15:07:02 +0200160#if defined(MBEDTLS_BIGNUM_C)
161
Gilles Peskine449bd832023-01-11 14:50:10 +0100162mbedtls_mpi_uint mbedtls_ct_mpi_uint_mask(mbedtls_mpi_uint value)
gabor-mezei-arm9cb55692021-08-11 15:07:02 +0200163{
164 /* MSVC has a warning about unary minus on unsigned, but this is
165 * well-defined and precisely what we want to do here */
166#if defined(_MSC_VER)
167#pragma warning( push )
168#pragma warning( disable : 4146 )
169#endif
Gilles Peskine449bd832023-01-11 14:50:10 +0100170 return -((value | -value) >> (sizeof(value) * 8 - 1));
gabor-mezei-arm9cb55692021-08-11 15:07:02 +0200171#if defined(_MSC_VER)
172#pragma warning( pop )
173#endif
174}
175
176#endif /* MBEDTLS_BIGNUM_C */
177
Gabor Mezeie2123792021-10-18 17:05:06 +0200178#if defined(MBEDTLS_SSL_SOME_SUITES_USE_TLS_CBC)
179
Gabor Mezei1e642612021-10-18 16:05:50 +0200180/** Constant-flow mask generation for "less than" comparison:
181 * - if \p x < \p y, return all-bits 1, that is (size_t) -1
182 * - otherwise, return all bits 0, that is 0
183 *
184 * This function can be used to write constant-time code by replacing branches
185 * with bit operations using masks.
186 *
187 * \param x The first value to analyze.
188 * \param y The second value to analyze.
189 *
190 * \return All-bits-one if \p x is less than \p y, otherwise zero.
191 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100192static size_t mbedtls_ct_size_mask_lt(size_t x,
193 size_t y)
gabor-mezei-armc76227d2021-09-27 11:53:54 +0200194{
195 /* This has the most significant bit set if and only if x < y */
196 const size_t sub = x - y;
197
198 /* sub1 = (x < y) ? 1 : 0 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100199 const size_t sub1 = sub >> (sizeof(sub) * 8 - 1);
gabor-mezei-armc76227d2021-09-27 11:53:54 +0200200
201 /* mask = (x < y) ? 0xff... : 0x00... */
Gilles Peskine449bd832023-01-11 14:50:10 +0100202 const size_t mask = mbedtls_ct_size_mask(sub1);
gabor-mezei-armc76227d2021-09-27 11:53:54 +0200203
Gilles Peskine449bd832023-01-11 14:50:10 +0100204 return mask;
gabor-mezei-armc76227d2021-09-27 11:53:54 +0200205}
gabor-mezei-arm16fc57b2021-09-27 11:58:31 +0200206
Gilles Peskine449bd832023-01-11 14:50:10 +0100207size_t mbedtls_ct_size_mask_ge(size_t x,
208 size_t y)
gabor-mezei-arm16fc57b2021-09-27 11:58:31 +0200209{
Gilles Peskine449bd832023-01-11 14:50:10 +0100210 return ~mbedtls_ct_size_mask_lt(x, y);
gabor-mezei-arm16fc57b2021-09-27 11:58:31 +0200211}
gabor-mezei-arm8d1d5fd2021-09-27 12:15:19 +0200212
Gabor Mezeie2123792021-10-18 17:05:06 +0200213#endif /* MBEDTLS_SSL_SOME_SUITES_USE_TLS_CBC */
214
Gabor Mezei28d61152021-11-15 16:13:01 +0100215#if defined(MBEDTLS_BASE64_C)
216
217/* Return 0xff if low <= c <= high, 0 otherwise.
218 *
219 * Constant flow with respect to c.
220 */
Gabor Mezeic0d8dda2021-11-26 17:20:36 +0100221MBEDTLS_STATIC_TESTABLE
Gilles Peskine449bd832023-01-11 14:50:10 +0100222unsigned char mbedtls_ct_uchar_mask_of_range(unsigned char low,
223 unsigned char high,
224 unsigned char c)
Gabor Mezei28d61152021-11-15 16:13:01 +0100225{
226 /* low_mask is: 0 if low <= c, 0x...ff if low > c */
Gilles Peskine449bd832023-01-11 14:50:10 +0100227 unsigned low_mask = ((unsigned) c - low) >> 8;
Gabor Mezei28d61152021-11-15 16:13:01 +0100228 /* high_mask is: 0 if c <= high, 0x...ff if c > high */
Gilles Peskine449bd832023-01-11 14:50:10 +0100229 unsigned high_mask = ((unsigned) high - c) >> 8;
230 return ~(low_mask | high_mask) & 0xff;
Gabor Mezei28d61152021-11-15 16:13:01 +0100231}
232
233#endif /* MBEDTLS_BASE64_C */
234
Gilles Peskine449bd832023-01-11 14:50:10 +0100235unsigned mbedtls_ct_size_bool_eq(size_t x,
236 size_t y)
gabor-mezei-arm8d1d5fd2021-09-27 12:15:19 +0200237{
238 /* diff = 0 if x == y, non-zero otherwise */
239 const size_t diff = x ^ y;
240
241 /* MSVC has a warning about unary minus on unsigned integer types,
242 * but this is well-defined and precisely what we want to do here. */
243#if defined(_MSC_VER)
244#pragma warning( push )
245#pragma warning( disable : 4146 )
246#endif
247
248 /* diff_msb's most significant bit is equal to x != y */
Gilles Peskine449bd832023-01-11 14:50:10 +0100249 const size_t diff_msb = (diff | (size_t) -diff);
gabor-mezei-arm8d1d5fd2021-09-27 12:15:19 +0200250
251#if defined(_MSC_VER)
252#pragma warning( pop )
253#endif
254
255 /* diff1 = (x != y) ? 1 : 0 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100256 const unsigned diff1 = diff_msb >> (sizeof(diff_msb) * 8 - 1);
gabor-mezei-arm8d1d5fd2021-09-27 12:15:19 +0200257
Gilles Peskine449bd832023-01-11 14:50:10 +0100258 return 1 ^ diff1;
gabor-mezei-arm8d1d5fd2021-09-27 12:15:19 +0200259}
gabor-mezei-arm5a854422021-09-27 12:25:07 +0200260
Gabor Mezeie2123792021-10-18 17:05:06 +0200261#if defined(MBEDTLS_PKCS1_V15) && defined(MBEDTLS_RSA_C) && !defined(MBEDTLS_RSA_ALT)
262
Gabor Mezeia2d0f902021-10-18 16:35:23 +0200263/** Constant-flow "greater than" comparison:
264 * return x > y
265 *
266 * This is equivalent to \p x > \p y, but is likely to be compiled
267 * to code using bitwise operation rather than a branch.
268 *
269 * \param x The first value to analyze.
270 * \param y The second value to analyze.
271 *
272 * \return 1 if \p x greater than \p y, otherwise 0.
273 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100274static unsigned mbedtls_ct_size_gt(size_t x,
275 size_t y)
gabor-mezei-arm5a854422021-09-27 12:25:07 +0200276{
gabor-mezei-arm87ac5be2021-08-10 20:36:09 +0200277 /* Return the sign bit (1 for negative) of (y - x). */
Gilles Peskine449bd832023-01-11 14:50:10 +0100278 return (y - x) >> (sizeof(size_t) * 8 - 1);
gabor-mezei-arm5a854422021-09-27 12:25:07 +0200279}
gabor-mezei-arm3f90fd52021-09-27 12:55:33 +0200280
Gabor Mezeie2123792021-10-18 17:05:06 +0200281#endif /* MBEDTLS_PKCS1_V15 && MBEDTLS_RSA_C && ! MBEDTLS_RSA_ALT */
282
gabor-mezei-arm3f90fd52021-09-27 12:55:33 +0200283#if defined(MBEDTLS_BIGNUM_C)
284
Gilles Peskine449bd832023-01-11 14:50:10 +0100285unsigned mbedtls_ct_mpi_uint_lt(const mbedtls_mpi_uint x,
286 const mbedtls_mpi_uint y)
gabor-mezei-arm3f90fd52021-09-27 12:55:33 +0200287{
288 mbedtls_mpi_uint ret;
289 mbedtls_mpi_uint cond;
290
291 /*
292 * Check if the most significant bits (MSB) of the operands are different.
293 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100294 cond = (x ^ y);
gabor-mezei-arm3f90fd52021-09-27 12:55:33 +0200295 /*
296 * If the MSB are the same then the difference x-y will be negative (and
297 * have its MSB set to 1 during conversion to unsigned) if and only if x<y.
298 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100299 ret = (x - y) & ~cond;
gabor-mezei-arm3f90fd52021-09-27 12:55:33 +0200300 /*
301 * If the MSB are different, then the operand with the MSB of 1 is the
302 * bigger. (That is if y has MSB of 1, then x<y is true and it is false if
303 * the MSB of y is 0.)
304 */
305 ret |= y & cond;
306
307
Gilles Peskine449bd832023-01-11 14:50:10 +0100308 ret = ret >> (sizeof(mbedtls_mpi_uint) * 8 - 1);
gabor-mezei-arm3f90fd52021-09-27 12:55:33 +0200309
310 return (unsigned) ret;
311}
312
313#endif /* MBEDTLS_BIGNUM_C */
gabor-mezei-armb2dbf2c2021-09-27 12:59:30 +0200314
Gilles Peskine449bd832023-01-11 14:50:10 +0100315unsigned mbedtls_ct_uint_if(unsigned condition,
316 unsigned if1,
317 unsigned if0)
gabor-mezei-armb2dbf2c2021-09-27 12:59:30 +0200318{
Gilles Peskine449bd832023-01-11 14:50:10 +0100319 unsigned mask = mbedtls_ct_uint_mask(condition);
320 return (mask & if1) | (~mask & if0);
gabor-mezei-armb2dbf2c2021-09-27 12:59:30 +0200321}
gabor-mezei-armd3230d52021-09-27 13:03:57 +0200322
Gabor Mezeie2123792021-10-18 17:05:06 +0200323#if defined(MBEDTLS_BIGNUM_C)
gabor-mezei-arm65cefdb2021-09-27 15:47:00 +0200324
Gilles Peskine449bd832023-01-11 14:50:10 +0100325void mbedtls_ct_mpi_uint_cond_assign(size_t n,
326 mbedtls_mpi_uint *dest,
327 const mbedtls_mpi_uint *src,
328 unsigned char condition)
gabor-mezei-armbe8d98b2021-09-27 13:17:15 +0200329{
330 size_t i;
331
332 /* MSVC has a warning about unary minus on unsigned integer types,
333 * but this is well-defined and precisely what we want to do here. */
334#if defined(_MSC_VER)
335#pragma warning( push )
336#pragma warning( disable : 4146 )
337#endif
338
gabor-mezei-arm87ac5be2021-08-10 20:36:09 +0200339 /* all-bits 1 if condition is 1, all-bits 0 if condition is 0 */
340 const mbedtls_mpi_uint mask = -condition;
gabor-mezei-armbe8d98b2021-09-27 13:17:15 +0200341
342#if defined(_MSC_VER)
343#pragma warning( pop )
344#endif
345
Gilles Peskine449bd832023-01-11 14:50:10 +0100346 for (i = 0; i < n; i++) {
347 dest[i] = (src[i] & mask) | (dest[i] & ~mask);
348 }
gabor-mezei-armbe8d98b2021-09-27 13:17:15 +0200349}
350
351#endif /* MBEDTLS_BIGNUM_C */
gabor-mezei-arm394aeaa2021-09-27 13:31:06 +0200352
Gabor Mezei9a4074a2021-11-15 16:18:54 +0100353#if defined(MBEDTLS_BASE64_C)
354
Gilles Peskine449bd832023-01-11 14:50:10 +0100355unsigned char mbedtls_ct_base64_enc_char(unsigned char value)
Gabor Mezei9a4074a2021-11-15 16:18:54 +0100356{
357 unsigned char digit = 0;
Gabor Mezei14d5fac2021-11-24 15:51:39 +0100358 /* For each range of values, if value is in that range, mask digit with
359 * the corresponding value. Since value can only be in a single range,
Gabor Mezei9a4074a2021-11-15 16:18:54 +0100360 * only at most one masking will change digit. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100361 digit |= mbedtls_ct_uchar_mask_of_range(0, 25, value) & ('A' + value);
362 digit |= mbedtls_ct_uchar_mask_of_range(26, 51, value) & ('a' + value - 26);
363 digit |= mbedtls_ct_uchar_mask_of_range(52, 61, value) & ('0' + value - 52);
364 digit |= mbedtls_ct_uchar_mask_of_range(62, 62, value) & '+';
365 digit |= mbedtls_ct_uchar_mask_of_range(63, 63, value) & '/';
366 return digit;
Gabor Mezei9a4074a2021-11-15 16:18:54 +0100367}
368
Gilles Peskine449bd832023-01-11 14:50:10 +0100369signed char mbedtls_ct_base64_dec_value(unsigned char c)
Gabor Mezei358829a2021-11-15 16:22:37 +0100370{
371 unsigned char val = 0;
372 /* For each range of digits, if c is in that range, mask val with
373 * the corresponding value. Since c can only be in a single range,
374 * only at most one masking will change val. Set val to one plus
375 * the desired value so that it stays 0 if c is in none of the ranges. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100376 val |= mbedtls_ct_uchar_mask_of_range('A', 'Z', c) & (c - 'A' + 0 + 1);
377 val |= mbedtls_ct_uchar_mask_of_range('a', 'z', c) & (c - 'a' + 26 + 1);
378 val |= mbedtls_ct_uchar_mask_of_range('0', '9', c) & (c - '0' + 52 + 1);
379 val |= mbedtls_ct_uchar_mask_of_range('+', '+', c) & (c - '+' + 62 + 1);
380 val |= mbedtls_ct_uchar_mask_of_range('/', '/', c) & (c - '/' + 63 + 1);
Gabor Mezei358829a2021-11-15 16:22:37 +0100381 /* At this point, val is 0 if c is an invalid digit and v+1 if c is
382 * a digit with the value v. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100383 return val - 1;
Gabor Mezei358829a2021-11-15 16:22:37 +0100384}
385
Gabor Mezei9a4074a2021-11-15 16:18:54 +0100386#endif /* MBEDTLS_BASE64_C */
387
Gabor Mezeie2123792021-10-18 17:05:06 +0200388#if defined(MBEDTLS_PKCS1_V15) && defined(MBEDTLS_RSA_C) && !defined(MBEDTLS_RSA_ALT)
389
Gabor Mezeia2d0f902021-10-18 16:35:23 +0200390/** Shift some data towards the left inside a buffer.
391 *
Gabor Mezei90437e32021-10-20 11:59:27 +0200392 * `mbedtls_ct_mem_move_to_left(start, total, offset)` is functionally
Gabor Mezeia2d0f902021-10-18 16:35:23 +0200393 * equivalent to
394 * ```
395 * memmove(start, start + offset, total - offset);
396 * memset(start + offset, 0, total - offset);
397 * ```
398 * but it strives to use a memory access pattern (and thus total timing)
399 * that does not depend on \p offset. This timing independence comes at
400 * the expense of performance.
401 *
402 * \param start Pointer to the start of the buffer.
403 * \param total Total size of the buffer.
404 * \param offset Offset from which to copy \p total - \p offset bytes.
405 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100406static void mbedtls_ct_mem_move_to_left(void *start,
407 size_t total,
408 size_t offset)
gabor-mezei-arm394aeaa2021-09-27 13:31:06 +0200409{
410 volatile unsigned char *buf = start;
411 size_t i, n;
Gilles Peskine449bd832023-01-11 14:50:10 +0100412 if (total == 0) {
gabor-mezei-arm394aeaa2021-09-27 13:31:06 +0200413 return;
Gilles Peskine449bd832023-01-11 14:50:10 +0100414 }
415 for (i = 0; i < total; i++) {
416 unsigned no_op = mbedtls_ct_size_gt(total - offset, i);
gabor-mezei-arm394aeaa2021-09-27 13:31:06 +0200417 /* The first `total - offset` passes are a no-op. The last
418 * `offset` passes shift the data one byte to the left and
419 * zero out the last byte. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100420 for (n = 0; n < total - 1; n++) {
gabor-mezei-arm394aeaa2021-09-27 13:31:06 +0200421 unsigned char current = buf[n];
422 unsigned char next = buf[n+1];
Gilles Peskine449bd832023-01-11 14:50:10 +0100423 buf[n] = mbedtls_ct_uint_if(no_op, current, next);
gabor-mezei-arm394aeaa2021-09-27 13:31:06 +0200424 }
Gilles Peskine449bd832023-01-11 14:50:10 +0100425 buf[total-1] = mbedtls_ct_uint_if(no_op, buf[total-1], 0);
gabor-mezei-arm394aeaa2021-09-27 13:31:06 +0200426 }
427}
gabor-mezei-armdee0fd32021-09-27 13:34:25 +0200428
Gabor Mezeie2123792021-10-18 17:05:06 +0200429#endif /* MBEDTLS_PKCS1_V15 && MBEDTLS_RSA_C && ! MBEDTLS_RSA_ALT */
430
Przemek Stekiel89ad6232022-09-27 13:36:12 +0200431#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Gabor Mezeie2123792021-10-18 17:05:06 +0200432
Gilles Peskine449bd832023-01-11 14:50:10 +0100433void mbedtls_ct_memcpy_if_eq(unsigned char *dest,
434 const unsigned char *src,
435 size_t len,
436 size_t c1,
437 size_t c2)
gabor-mezei-armdee0fd32021-09-27 13:34:25 +0200438{
439 /* mask = c1 == c2 ? 0xff : 0x00 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100440 const size_t equal = mbedtls_ct_size_bool_eq(c1, c2);
gabor-mezei-armdee0fd32021-09-27 13:34:25 +0200441
gabor-mezei-arm87ac5be2021-08-10 20:36:09 +0200442 /* dest[i] = c1 == c2 ? src[i] : dest[i] */
Dave Rodgman36dfc5a2022-12-22 15:04:43 +0000443 size_t i = 0;
444#if defined(MBEDTLS_EFFICIENT_UNALIGNED_ACCESS)
445 const uint32_t mask32 = (uint32_t) mbedtls_ct_size_mask(equal);
446 const unsigned char mask = (unsigned char) mask32 & 0xff;
447
448 for (; (i + 4) <= len; i += 4) {
449 uint32_t a = mbedtls_get_unaligned_uint32(src + i) & mask32;
450 uint32_t b = mbedtls_get_unaligned_uint32(dest + i) & ~mask32;
451 mbedtls_put_unaligned_uint32(dest + i, a | b);
452 }
453#else
454 const unsigned char mask = (unsigned char) mbedtls_ct_size_mask(equal);
455#endif /* MBEDTLS_EFFICIENT_UNALIGNED_ACCESS */
456 for (; i < len; i++) {
Gilles Peskine449bd832023-01-11 14:50:10 +0100457 dest[i] = (src[i] & mask) | (dest[i] & ~mask);
458 }
gabor-mezei-armdee0fd32021-09-27 13:34:25 +0200459}
gabor-mezei-arm0e7f71e2021-09-27 13:57:45 +0200460
Gilles Peskine449bd832023-01-11 14:50:10 +0100461void mbedtls_ct_memcpy_offset(unsigned char *dest,
462 const unsigned char *src,
463 size_t offset,
464 size_t offset_min,
465 size_t offset_max,
466 size_t len)
gabor-mezei-arm0e7f71e2021-09-27 13:57:45 +0200467{
Gabor Mezei63bbba52021-10-18 16:17:57 +0200468 size_t offsetval;
gabor-mezei-arm0e7f71e2021-09-27 13:57:45 +0200469
Gilles Peskine449bd832023-01-11 14:50:10 +0100470 for (offsetval = offset_min; offsetval <= offset_max; offsetval++) {
471 mbedtls_ct_memcpy_if_eq(dest, src + offsetval, len,
472 offsetval, offset);
gabor-mezei-arm0e7f71e2021-09-27 13:57:45 +0200473 }
474}
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200475
Neil Armstrong2968d302022-02-25 15:09:36 +0100476#if defined(MBEDTLS_USE_PSA_CRYPTO)
Neil Armstrong36cc13b2022-03-17 16:36:52 +0100477
478#if defined(PSA_WANT_ALG_SHA_384)
Gilles Peskine449bd832023-01-11 14:50:10 +0100479#define MAX_HASH_BLOCK_LENGTH PSA_HASH_BLOCK_LENGTH(PSA_ALG_SHA_384)
Neil Armstrong36cc13b2022-03-17 16:36:52 +0100480#elif defined(PSA_WANT_ALG_SHA_256)
Gilles Peskine449bd832023-01-11 14:50:10 +0100481#define MAX_HASH_BLOCK_LENGTH PSA_HASH_BLOCK_LENGTH(PSA_ALG_SHA_256)
Neil Armstrong36cc13b2022-03-17 16:36:52 +0100482#else /* See check_config.h */
Gilles Peskine449bd832023-01-11 14:50:10 +0100483#define MAX_HASH_BLOCK_LENGTH PSA_HASH_BLOCK_LENGTH(PSA_ALG_SHA_1)
Neil Armstrong36cc13b2022-03-17 16:36:52 +0100484#endif
485
Gilles Peskine449bd832023-01-11 14:50:10 +0100486int mbedtls_ct_hmac(mbedtls_svc_key_id_t key,
487 psa_algorithm_t mac_alg,
488 const unsigned char *add_data,
489 size_t add_data_len,
490 const unsigned char *data,
491 size_t data_len_secret,
492 size_t min_data_len,
493 size_t max_data_len,
494 unsigned char *output)
Neil Armstrong2968d302022-02-25 15:09:36 +0100495{
496 /*
Neil Armstrong28d9c632022-03-17 16:33:27 +0100497 * This function breaks the HMAC abstraction and uses psa_hash_clone()
498 * extension in order to get constant-flow behaviour.
Neil Armstrong2968d302022-02-25 15:09:36 +0100499 *
500 * HMAC(msg) is defined as HASH(okey + HASH(ikey + msg)) where + means
501 * concatenation, and okey/ikey are the XOR of the key with some fixed bit
502 * patterns (see RFC 2104, sec. 2).
503 *
504 * We'll first compute ikey/okey, then inner_hash = HASH(ikey + msg) by
505 * hashing up to minlen, then cloning the context, and for each byte up
506 * to maxlen finishing up the hash computation, keeping only the
507 * correct result.
508 *
509 * Then we only need to compute HASH(okey + inner_hash) and we're done.
510 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100511 psa_algorithm_t hash_alg = PSA_ALG_HMAC_GET_HASH(mac_alg);
512 const size_t block_size = PSA_HASH_BLOCK_LENGTH(hash_alg);
Neil Armstrong9ebb9ff2022-03-17 17:04:37 +0100513 unsigned char key_buf[MAX_HASH_BLOCK_LENGTH];
Gilles Peskine449bd832023-01-11 14:50:10 +0100514 const size_t hash_size = PSA_HASH_LENGTH(hash_alg);
Neil Armstrong2968d302022-02-25 15:09:36 +0100515 psa_hash_operation_t operation = PSA_HASH_OPERATION_INIT;
516 size_t hash_length;
517
Neil Armstrong36cc13b2022-03-17 16:36:52 +0100518 unsigned char aux_out[PSA_HASH_MAX_SIZE];
Neil Armstrong2968d302022-02-25 15:09:36 +0100519 psa_hash_operation_t aux_operation = PSA_HASH_OPERATION_INIT;
520 size_t offset;
521 psa_status_t status = PSA_ERROR_CORRUPTION_DETECTED;
522
Neil Armstrong2968d302022-02-25 15:09:36 +0100523 size_t mac_key_length;
524 size_t i;
525
Gilles Peskine449bd832023-01-11 14:50:10 +0100526#define PSA_CHK(func_call) \
Neil Armstrong2968d302022-02-25 15:09:36 +0100527 do { \
528 status = (func_call); \
Gilles Peskine449bd832023-01-11 14:50:10 +0100529 if (status != PSA_SUCCESS) \
530 goto cleanup; \
531 } while (0)
Neil Armstrong2968d302022-02-25 15:09:36 +0100532
Neil Armstrong72c2f762022-03-17 16:39:10 +0100533 /* Export MAC key
534 * We assume key length is always exactly the output size
535 * which is never more than the block size, thus we use block_size
536 * as the key buffer size.
537 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100538 PSA_CHK(psa_export_key(key, key_buf, block_size, &mac_key_length));
Neil Armstrong2968d302022-02-25 15:09:36 +0100539
Neil Armstrong9ebb9ff2022-03-17 17:04:37 +0100540 /* Calculate ikey */
Gilles Peskine449bd832023-01-11 14:50:10 +0100541 for (i = 0; i < mac_key_length; i++) {
542 key_buf[i] = (unsigned char) (key_buf[i] ^ 0x36);
543 }
544 for (; i < block_size; ++i) {
Neil Armstrong9ebb9ff2022-03-17 17:04:37 +0100545 key_buf[i] = 0x36;
Gilles Peskine449bd832023-01-11 14:50:10 +0100546 }
Neil Armstrong2968d302022-02-25 15:09:36 +0100547
Gilles Peskine449bd832023-01-11 14:50:10 +0100548 PSA_CHK(psa_hash_setup(&operation, hash_alg));
Neil Armstrong2968d302022-02-25 15:09:36 +0100549
550 /* Now compute inner_hash = HASH(ikey + msg) */
Gilles Peskine449bd832023-01-11 14:50:10 +0100551 PSA_CHK(psa_hash_update(&operation, key_buf, block_size));
552 PSA_CHK(psa_hash_update(&operation, add_data, add_data_len));
553 PSA_CHK(psa_hash_update(&operation, data, min_data_len));
Neil Armstrong2968d302022-02-25 15:09:36 +0100554
Paul Elliott5260ce22022-05-09 18:15:54 +0100555 /* Fill the hash buffer in advance with something that is
556 * not a valid hash (barring an attack on the hash and
557 * deliberately-crafted input), in case the caller doesn't
558 * check the return status properly. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100559 memset(output, '!', hash_size);
Paul Elliott5260ce22022-05-09 18:15:54 +0100560
Neil Armstrong2968d302022-02-25 15:09:36 +0100561 /* For each possible length, compute the hash up to that point */
Gilles Peskine449bd832023-01-11 14:50:10 +0100562 for (offset = min_data_len; offset <= max_data_len; offset++) {
563 PSA_CHK(psa_hash_clone(&operation, &aux_operation));
564 PSA_CHK(psa_hash_finish(&aux_operation, aux_out,
565 PSA_HASH_MAX_SIZE, &hash_length));
Neil Armstrong2968d302022-02-25 15:09:36 +0100566 /* Keep only the correct inner_hash in the output buffer */
Gilles Peskine449bd832023-01-11 14:50:10 +0100567 mbedtls_ct_memcpy_if_eq(output, aux_out, hash_size,
568 offset, data_len_secret);
Neil Armstrong2968d302022-02-25 15:09:36 +0100569
Gilles Peskine449bd832023-01-11 14:50:10 +0100570 if (offset < max_data_len) {
571 PSA_CHK(psa_hash_update(&operation, data + offset, 1));
572 }
Neil Armstrong2968d302022-02-25 15:09:36 +0100573 }
574
Neil Armstrong28d9c632022-03-17 16:33:27 +0100575 /* Abort current operation to prepare for final operation */
Gilles Peskine449bd832023-01-11 14:50:10 +0100576 PSA_CHK(psa_hash_abort(&operation));
Neil Armstrong2968d302022-02-25 15:09:36 +0100577
Neil Armstrong9ebb9ff2022-03-17 17:04:37 +0100578 /* Calculate okey */
Gilles Peskine449bd832023-01-11 14:50:10 +0100579 for (i = 0; i < mac_key_length; i++) {
580 key_buf[i] = (unsigned char) ((key_buf[i] ^ 0x36) ^ 0x5C);
581 }
582 for (; i < block_size; ++i) {
Neil Armstrong9ebb9ff2022-03-17 17:04:37 +0100583 key_buf[i] = 0x5C;
Gilles Peskine449bd832023-01-11 14:50:10 +0100584 }
Neil Armstrong9ebb9ff2022-03-17 17:04:37 +0100585
Neil Armstrong2968d302022-02-25 15:09:36 +0100586 /* Now compute HASH(okey + inner_hash) */
Gilles Peskine449bd832023-01-11 14:50:10 +0100587 PSA_CHK(psa_hash_setup(&operation, hash_alg));
588 PSA_CHK(psa_hash_update(&operation, key_buf, block_size));
589 PSA_CHK(psa_hash_update(&operation, output, hash_size));
590 PSA_CHK(psa_hash_finish(&operation, output, hash_size, &hash_length));
Neil Armstrong2968d302022-02-25 15:09:36 +0100591
592#undef PSA_CHK
593
594cleanup:
Gilles Peskine449bd832023-01-11 14:50:10 +0100595 mbedtls_platform_zeroize(key_buf, MAX_HASH_BLOCK_LENGTH);
596 mbedtls_platform_zeroize(aux_out, PSA_HASH_MAX_SIZE);
Neil Armstrong36cc13b2022-03-17 16:36:52 +0100597
Gilles Peskine449bd832023-01-11 14:50:10 +0100598 psa_hash_abort(&operation);
599 psa_hash_abort(&aux_operation);
Andrzej Kurek8a045ce2022-12-23 11:00:06 -0500600 return PSA_TO_MBEDTLS_ERR(status);
Neil Armstrong2968d302022-02-25 15:09:36 +0100601}
Neil Armstrong36cc13b2022-03-17 16:36:52 +0100602
603#undef MAX_HASH_BLOCK_LENGTH
604
Neil Armstrong2968d302022-02-25 15:09:36 +0100605#else
Gilles Peskine449bd832023-01-11 14:50:10 +0100606int mbedtls_ct_hmac(mbedtls_md_context_t *ctx,
607 const unsigned char *add_data,
608 size_t add_data_len,
609 const unsigned char *data,
610 size_t data_len_secret,
611 size_t min_data_len,
612 size_t max_data_len,
613 unsigned char *output)
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200614{
615 /*
616 * This function breaks the HMAC abstraction and uses the md_clone()
617 * extension to the MD API in order to get constant-flow behaviour.
618 *
619 * HMAC(msg) is defined as HASH(okey + HASH(ikey + msg)) where + means
620 * concatenation, and okey/ikey are the XOR of the key with some fixed bit
621 * patterns (see RFC 2104, sec. 2), which are stored in ctx->hmac_ctx.
622 *
623 * We'll first compute inner_hash = HASH(ikey + msg) by hashing up to
624 * minlen, then cloning the context, and for each byte up to maxlen
625 * finishing up the hash computation, keeping only the correct result.
626 *
627 * Then we only need to compute HASH(okey + inner_hash) and we're done.
628 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100629 const mbedtls_md_type_t md_alg = mbedtls_md_get_type(ctx->md_info);
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200630 /* TLS 1.2 only supports SHA-384, SHA-256, SHA-1, MD-5,
631 * all of which have the same block size except SHA-384. */
632 const size_t block_size = md_alg == MBEDTLS_MD_SHA384 ? 128 : 64;
633 const unsigned char * const ikey = ctx->hmac_ctx;
634 const unsigned char * const okey = ikey + block_size;
Gilles Peskine449bd832023-01-11 14:50:10 +0100635 const size_t hash_size = mbedtls_md_get_size(ctx->md_info);
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200636
637 unsigned char aux_out[MBEDTLS_MD_MAX_SIZE];
638 mbedtls_md_context_t aux;
639 size_t offset;
640 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
641
Gilles Peskine449bd832023-01-11 14:50:10 +0100642 mbedtls_md_init(&aux);
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200643
Gilles Peskine449bd832023-01-11 14:50:10 +0100644#define MD_CHK(func_call) \
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200645 do { \
646 ret = (func_call); \
Gilles Peskine449bd832023-01-11 14:50:10 +0100647 if (ret != 0) \
648 goto cleanup; \
649 } while (0)
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200650
Gilles Peskine449bd832023-01-11 14:50:10 +0100651 MD_CHK(mbedtls_md_setup(&aux, ctx->md_info, 0));
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200652
653 /* After hmac_start() of hmac_reset(), ikey has already been hashed,
654 * so we can start directly with the message */
Gilles Peskine449bd832023-01-11 14:50:10 +0100655 MD_CHK(mbedtls_md_update(ctx, add_data, add_data_len));
656 MD_CHK(mbedtls_md_update(ctx, data, min_data_len));
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200657
Paul Elliott5260ce22022-05-09 18:15:54 +0100658 /* Fill the hash buffer in advance with something that is
659 * not a valid hash (barring an attack on the hash and
660 * deliberately-crafted input), in case the caller doesn't
661 * check the return status properly. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100662 memset(output, '!', hash_size);
Paul Elliott5260ce22022-05-09 18:15:54 +0100663
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200664 /* For each possible length, compute the hash up to that point */
Gilles Peskine449bd832023-01-11 14:50:10 +0100665 for (offset = min_data_len; offset <= max_data_len; offset++) {
666 MD_CHK(mbedtls_md_clone(&aux, ctx));
667 MD_CHK(mbedtls_md_finish(&aux, aux_out));
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200668 /* Keep only the correct inner_hash in the output buffer */
Gilles Peskine449bd832023-01-11 14:50:10 +0100669 mbedtls_ct_memcpy_if_eq(output, aux_out, hash_size,
670 offset, data_len_secret);
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200671
Gilles Peskine449bd832023-01-11 14:50:10 +0100672 if (offset < max_data_len) {
673 MD_CHK(mbedtls_md_update(ctx, data + offset, 1));
674 }
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200675 }
676
677 /* The context needs to finish() before it starts() again */
Gilles Peskine449bd832023-01-11 14:50:10 +0100678 MD_CHK(mbedtls_md_finish(ctx, aux_out));
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200679
680 /* Now compute HASH(okey + inner_hash) */
Gilles Peskine449bd832023-01-11 14:50:10 +0100681 MD_CHK(mbedtls_md_starts(ctx));
682 MD_CHK(mbedtls_md_update(ctx, okey, block_size));
683 MD_CHK(mbedtls_md_update(ctx, output, hash_size));
684 MD_CHK(mbedtls_md_finish(ctx, output));
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200685
686 /* Done, get ready for next time */
Gilles Peskine449bd832023-01-11 14:50:10 +0100687 MD_CHK(mbedtls_md_hmac_reset(ctx));
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200688
689#undef MD_CHK
690
691cleanup:
Gilles Peskine449bd832023-01-11 14:50:10 +0100692 mbedtls_md_free(&aux);
693 return ret;
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200694}
Neil Armstrong2968d302022-02-25 15:09:36 +0100695#endif /* MBEDTLS_USE_PSA_CRYPTO */
gabor-mezei-arm1349ffd2021-09-27 14:28:31 +0200696
Przemek Stekiel89ad6232022-09-27 13:36:12 +0200697#endif /* MBEDTLS_SSL_SOME_SUITES_USE_MAC */
gabor-mezei-arm40a49252021-09-27 15:33:35 +0200698
699#if defined(MBEDTLS_BIGNUM_C)
700
Gilles Peskine449bd832023-01-11 14:50:10 +0100701#define MPI_VALIDATE_RET(cond) \
702 MBEDTLS_INTERNAL_VALIDATE_RET(cond, MBEDTLS_ERR_MPI_BAD_INPUT_DATA)
gabor-mezei-arm40a49252021-09-27 15:33:35 +0200703
704/*
705 * Conditionally assign X = Y, without leaking information
706 * about whether the assignment was made or not.
707 * (Leaking information about the respective sizes of X and Y is ok however.)
708 */
Tautvydas Žilys40fc7da2022-01-31 13:34:01 -0800709#if defined(_MSC_VER) && defined(_M_ARM64) && (_MSC_FULL_VER < 193131103)
Tautvydas Žilys60165d72022-01-26 15:33:27 -0800710/*
Tautvydas Žilys40fc7da2022-01-31 13:34:01 -0800711 * MSVC miscompiles this function if it's inlined prior to Visual Studio 2022 version 17.1. See:
Tautvydas Žilys60165d72022-01-26 15:33:27 -0800712 * https://developercommunity.visualstudio.com/t/c-compiler-miscompiles-part-of-mbedtls-library-on/1646989
713 */
714__declspec(noinline)
715#endif
Gilles Peskine449bd832023-01-11 14:50:10 +0100716int mbedtls_mpi_safe_cond_assign(mbedtls_mpi *X,
717 const mbedtls_mpi *Y,
718 unsigned char assign)
gabor-mezei-arm40a49252021-09-27 15:33:35 +0200719{
720 int ret = 0;
Gilles Peskine449bd832023-01-11 14:50:10 +0100721 MPI_VALIDATE_RET(X != NULL);
722 MPI_VALIDATE_RET(Y != NULL);
gabor-mezei-arm40a49252021-09-27 15:33:35 +0200723
gabor-mezei-arm40a49252021-09-27 15:33:35 +0200724 /* all-bits 1 if assign is 1, all-bits 0 if assign is 0 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100725 mbedtls_mpi_uint limb_mask = mbedtls_ct_mpi_uint_mask(assign);
gabor-mezei-arm40a49252021-09-27 15:33:35 +0200726
Gilles Peskine449bd832023-01-11 14:50:10 +0100727 MBEDTLS_MPI_CHK(mbedtls_mpi_grow(X, Y->n));
gabor-mezei-arm40a49252021-09-27 15:33:35 +0200728
Tom Cosgrovee22413c2023-05-03 09:44:01 +0100729 X->s = (int) mbedtls_ct_uint_if(assign, Y->s, X->s);
gabor-mezei-arm40a49252021-09-27 15:33:35 +0200730
Gilles Peskine449bd832023-01-11 14:50:10 +0100731 mbedtls_mpi_core_cond_assign(X->p, Y->p, Y->n, assign);
gabor-mezei-arm40a49252021-09-27 15:33:35 +0200732
Gilles Peskine449bd832023-01-11 14:50:10 +0100733 for (size_t i = Y->n; i < X->n; i++) {
gabor-mezei-arm40a49252021-09-27 15:33:35 +0200734 X->p[i] &= ~limb_mask;
Gilles Peskine449bd832023-01-11 14:50:10 +0100735 }
gabor-mezei-arm40a49252021-09-27 15:33:35 +0200736
737cleanup:
Gilles Peskine449bd832023-01-11 14:50:10 +0100738 return ret;
gabor-mezei-arm40a49252021-09-27 15:33:35 +0200739}
740
gabor-mezei-arm5c976212021-09-27 15:37:50 +0200741/*
742 * Conditionally swap X and Y, without leaking information
743 * about whether the swap was made or not.
Shaun Case8b0ecbc2021-12-20 21:14:10 -0800744 * Here it is not ok to simply swap the pointers, which would lead to
gabor-mezei-arm5c976212021-09-27 15:37:50 +0200745 * different memory access patterns when X and Y are used afterwards.
746 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100747int mbedtls_mpi_safe_cond_swap(mbedtls_mpi *X,
748 mbedtls_mpi *Y,
749 unsigned char swap)
gabor-mezei-arm5c976212021-09-27 15:37:50 +0200750{
Gabor Mezeid7edb1d2022-10-10 14:32:09 +0200751 int ret = 0;
752 int s;
Gilles Peskine449bd832023-01-11 14:50:10 +0100753 MPI_VALIDATE_RET(X != NULL);
754 MPI_VALIDATE_RET(Y != NULL);
gabor-mezei-arm5c976212021-09-27 15:37:50 +0200755
Gilles Peskine449bd832023-01-11 14:50:10 +0100756 if (X == Y) {
757 return 0;
758 }
gabor-mezei-arm5c976212021-09-27 15:37:50 +0200759
Gilles Peskine449bd832023-01-11 14:50:10 +0100760 MBEDTLS_MPI_CHK(mbedtls_mpi_grow(X, Y->n));
761 MBEDTLS_MPI_CHK(mbedtls_mpi_grow(Y, X->n));
gabor-mezei-arm5c976212021-09-27 15:37:50 +0200762
763 s = X->s;
Tom Cosgrovee22413c2023-05-03 09:44:01 +0100764 X->s = (int) mbedtls_ct_uint_if(swap, Y->s, X->s);
765 Y->s = (int) mbedtls_ct_uint_if(swap, s, Y->s);
gabor-mezei-arm5c976212021-09-27 15:37:50 +0200766
Gilles Peskine449bd832023-01-11 14:50:10 +0100767 mbedtls_mpi_core_cond_swap(X->p, Y->p, X->n, swap);
gabor-mezei-arm5c976212021-09-27 15:37:50 +0200768
769cleanup:
Gilles Peskine449bd832023-01-11 14:50:10 +0100770 return ret;
gabor-mezei-arm5c976212021-09-27 15:37:50 +0200771}
772
gabor-mezei-armc29a3da2021-09-27 15:41:30 +0200773/*
Janos Follath23bdeca2022-07-22 18:24:06 +0100774 * Compare unsigned values in constant time
775 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100776unsigned mbedtls_mpi_core_lt_ct(const mbedtls_mpi_uint *A,
777 const mbedtls_mpi_uint *B,
778 size_t limbs)
Janos Follath23bdeca2022-07-22 18:24:06 +0100779{
Janos Follath23bdeca2022-07-22 18:24:06 +0100780 unsigned ret, cond, done;
781
Janos Follath63184682022-08-11 17:42:59 +0100782 /* The value of any of these variables is either 0 or 1 for the rest of
783 * their scope. */
Janos Follath23bdeca2022-07-22 18:24:06 +0100784 ret = cond = done = 0;
785
Gilles Peskine449bd832023-01-11 14:50:10 +0100786 for (size_t i = limbs; i > 0; i--) {
Janos Follath23bdeca2022-07-22 18:24:06 +0100787 /*
Janos Follathb7a88ec2022-08-19 12:24:40 +0100788 * If B[i - 1] < A[i - 1] then A < B is false and the result must
Janos Follath23bdeca2022-07-22 18:24:06 +0100789 * remain 0.
790 *
791 * Again even if we can make a decision, we just mark the result and
792 * the fact that we are done and continue looping.
793 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100794 cond = mbedtls_ct_mpi_uint_lt(B[i - 1], A[i - 1]);
Janos Follath23bdeca2022-07-22 18:24:06 +0100795 done |= cond;
796
797 /*
Janos Follathb7a88ec2022-08-19 12:24:40 +0100798 * If A[i - 1] < B[i - 1] then A < B is true.
Janos Follath23bdeca2022-07-22 18:24:06 +0100799 *
800 * Again even if we can make a decision, we just mark the result and
801 * the fact that we are done and continue looping.
802 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100803 cond = mbedtls_ct_mpi_uint_lt(A[i - 1], B[i - 1]);
804 ret |= cond & (1 - done);
Janos Follath23bdeca2022-07-22 18:24:06 +0100805 done |= cond;
806 }
807
808 /*
Janos Follathb7a88ec2022-08-19 12:24:40 +0100809 * If all the limbs were equal, then the numbers are equal, A < B is false
Janos Follath23bdeca2022-07-22 18:24:06 +0100810 * and leaving the result 0 is correct.
811 */
812
Gilles Peskine449bd832023-01-11 14:50:10 +0100813 return ret;
Janos Follath23bdeca2022-07-22 18:24:06 +0100814}
815
816/*
gabor-mezei-armc29a3da2021-09-27 15:41:30 +0200817 * Compare signed values in constant time
818 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100819int mbedtls_mpi_lt_mpi_ct(const mbedtls_mpi *X,
820 const mbedtls_mpi *Y,
821 unsigned *ret)
gabor-mezei-armc29a3da2021-09-27 15:41:30 +0200822{
823 size_t i;
824 /* The value of any of these variables is either 0 or 1 at all times. */
825 unsigned cond, done, X_is_negative, Y_is_negative;
826
Gilles Peskine449bd832023-01-11 14:50:10 +0100827 MPI_VALIDATE_RET(X != NULL);
828 MPI_VALIDATE_RET(Y != NULL);
829 MPI_VALIDATE_RET(ret != NULL);
gabor-mezei-armc29a3da2021-09-27 15:41:30 +0200830
Gilles Peskine449bd832023-01-11 14:50:10 +0100831 if (X->n != Y->n) {
gabor-mezei-armc29a3da2021-09-27 15:41:30 +0200832 return MBEDTLS_ERR_MPI_BAD_INPUT_DATA;
Gilles Peskine449bd832023-01-11 14:50:10 +0100833 }
gabor-mezei-armc29a3da2021-09-27 15:41:30 +0200834
835 /*
836 * Set sign_N to 1 if N >= 0, 0 if N < 0.
837 * We know that N->s == 1 if N >= 0 and N->s == -1 if N < 0.
838 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100839 X_is_negative = (X->s & 2) >> 1;
840 Y_is_negative = (Y->s & 2) >> 1;
gabor-mezei-armc29a3da2021-09-27 15:41:30 +0200841
842 /*
843 * If the signs are different, then the positive operand is the bigger.
844 * That is if X is negative (X_is_negative == 1), then X < Y is true and it
845 * is false if X is positive (X_is_negative == 0).
846 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100847 cond = (X_is_negative ^ Y_is_negative);
gabor-mezei-armc29a3da2021-09-27 15:41:30 +0200848 *ret = cond & X_is_negative;
849
850 /*
851 * This is a constant-time function. We might have the result, but we still
852 * need to go through the loop. Record if we have the result already.
853 */
854 done = cond;
855
Gilles Peskine449bd832023-01-11 14:50:10 +0100856 for (i = X->n; i > 0; i--) {
gabor-mezei-armc29a3da2021-09-27 15:41:30 +0200857 /*
858 * If Y->p[i - 1] < X->p[i - 1] then X < Y is true if and only if both
859 * X and Y are negative.
860 *
861 * Again even if we can make a decision, we just mark the result and
862 * the fact that we are done and continue looping.
863 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100864 cond = mbedtls_ct_mpi_uint_lt(Y->p[i - 1], X->p[i - 1]);
865 *ret |= cond & (1 - done) & X_is_negative;
gabor-mezei-armc29a3da2021-09-27 15:41:30 +0200866 done |= cond;
867
868 /*
869 * If X->p[i - 1] < Y->p[i - 1] then X < Y is true if and only if both
870 * X and Y are positive.
871 *
872 * Again even if we can make a decision, we just mark the result and
873 * the fact that we are done and continue looping.
874 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100875 cond = mbedtls_ct_mpi_uint_lt(X->p[i - 1], Y->p[i - 1]);
876 *ret |= cond & (1 - done) & (1 - X_is_negative);
gabor-mezei-armc29a3da2021-09-27 15:41:30 +0200877 done |= cond;
878 }
879
Gilles Peskine449bd832023-01-11 14:50:10 +0100880 return 0;
gabor-mezei-armc29a3da2021-09-27 15:41:30 +0200881}
882
gabor-mezei-arm40a49252021-09-27 15:33:35 +0200883#endif /* MBEDTLS_BIGNUM_C */
gabor-mezei-armfdb71182021-09-27 16:11:12 +0200884
885#if defined(MBEDTLS_PKCS1_V15) && defined(MBEDTLS_RSA_C) && !defined(MBEDTLS_RSA_ALT)
886
Gilles Peskine449bd832023-01-11 14:50:10 +0100887int mbedtls_ct_rsaes_pkcs1_v15_unpadding(unsigned char *input,
888 size_t ilen,
889 unsigned char *output,
890 size_t output_max_len,
891 size_t *olen)
gabor-mezei-armfdb71182021-09-27 16:11:12 +0200892{
893 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
894 size_t i, plaintext_max_size;
895
896 /* The following variables take sensitive values: their value must
897 * not leak into the observable behavior of the function other than
898 * the designated outputs (output, olen, return value). Otherwise
899 * this would open the execution of the function to
900 * side-channel-based variants of the Bleichenbacher padding oracle
901 * attack. Potential side channels include overall timing, memory
902 * access patterns (especially visible to an adversary who has access
903 * to a shared memory cache), and branches (especially visible to
904 * an adversary who has access to a shared code cache or to a shared
905 * branch predictor). */
906 size_t pad_count = 0;
907 unsigned bad = 0;
908 unsigned char pad_done = 0;
909 size_t plaintext_size = 0;
910 unsigned output_too_large;
911
Gilles Peskine449bd832023-01-11 14:50:10 +0100912 plaintext_max_size = (output_max_len > ilen - 11) ? ilen - 11
Gabor Mezei7013f622021-10-18 16:12:45 +0200913 : output_max_len;
gabor-mezei-armfdb71182021-09-27 16:11:12 +0200914
915 /* Check and get padding length in constant time and constant
916 * memory trace. The first byte must be 0. */
Gabor Mezei63bbba52021-10-18 16:17:57 +0200917 bad |= input[0];
gabor-mezei-armfdb71182021-09-27 16:11:12 +0200918
919
920 /* Decode EME-PKCS1-v1_5 padding: 0x00 || 0x02 || PS || 0x00
Gabor Mezei63bbba52021-10-18 16:17:57 +0200921 * where PS must be at least 8 nonzero bytes. */
922 bad |= input[1] ^ MBEDTLS_RSA_CRYPT;
gabor-mezei-armfdb71182021-09-27 16:11:12 +0200923
924 /* Read the whole buffer. Set pad_done to nonzero if we find
Gabor Mezei63bbba52021-10-18 16:17:57 +0200925 * the 0x00 byte and remember the padding length in pad_count. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100926 for (i = 2; i < ilen; i++) {
927 pad_done |= ((input[i] | (unsigned char) -input[i]) >> 7) ^ 1;
928 pad_count += ((pad_done | (unsigned char) -pad_done) >> 7) ^ 1;
gabor-mezei-armfdb71182021-09-27 16:11:12 +0200929 }
930
931
932 /* If pad_done is still zero, there's no data, only unfinished padding. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100933 bad |= mbedtls_ct_uint_if(pad_done, 0, 1);
gabor-mezei-armfdb71182021-09-27 16:11:12 +0200934
935 /* There must be at least 8 bytes of padding. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100936 bad |= mbedtls_ct_size_gt(8, pad_count);
gabor-mezei-armfdb71182021-09-27 16:11:12 +0200937
938 /* If the padding is valid, set plaintext_size to the number of
939 * remaining bytes after stripping the padding. If the padding
940 * is invalid, avoid leaking this fact through the size of the
941 * output: use the maximum message size that fits in the output
942 * buffer. Do it without branches to avoid leaking the padding
943 * validity through timing. RSA keys are small enough that all the
944 * size_t values involved fit in unsigned int. */
Gabor Mezei90437e32021-10-20 11:59:27 +0200945 plaintext_size = mbedtls_ct_uint_if(
Gilles Peskine449bd832023-01-11 14:50:10 +0100946 bad, (unsigned) plaintext_max_size,
947 (unsigned) (ilen - pad_count - 3));
gabor-mezei-armfdb71182021-09-27 16:11:12 +0200948
949 /* Set output_too_large to 0 if the plaintext fits in the output
950 * buffer and to 1 otherwise. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100951 output_too_large = mbedtls_ct_size_gt(plaintext_size,
952 plaintext_max_size);
gabor-mezei-armfdb71182021-09-27 16:11:12 +0200953
954 /* Set ret without branches to avoid timing attacks. Return:
955 * - INVALID_PADDING if the padding is bad (bad != 0).
956 * - OUTPUT_TOO_LARGE if the padding is good but the decrypted
957 * plaintext does not fit in the output buffer.
958 * - 0 if the padding is correct. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100959 ret = -(int) mbedtls_ct_uint_if(
960 bad, -MBEDTLS_ERR_RSA_INVALID_PADDING,
961 mbedtls_ct_uint_if(output_too_large,
962 -MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE,
963 0));
gabor-mezei-armfdb71182021-09-27 16:11:12 +0200964
965 /* If the padding is bad or the plaintext is too large, zero the
966 * data that we're about to copy to the output buffer.
967 * We need to copy the same amount of data
968 * from the same buffer whether the padding is good or not to
969 * avoid leaking the padding validity through overall timing or
970 * through memory or cache access patterns. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100971 bad = mbedtls_ct_uint_mask(bad | output_too_large);
972 for (i = 11; i < ilen; i++) {
Gabor Mezei63bbba52021-10-18 16:17:57 +0200973 input[i] &= ~bad;
Gilles Peskine449bd832023-01-11 14:50:10 +0100974 }
gabor-mezei-armfdb71182021-09-27 16:11:12 +0200975
976 /* If the plaintext is too large, truncate it to the buffer size.
977 * Copy anyway to avoid revealing the length through timing, because
978 * revealing the length is as bad as revealing the padding validity
979 * for a Bleichenbacher attack. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100980 plaintext_size = mbedtls_ct_uint_if(output_too_large,
981 (unsigned) plaintext_max_size,
982 (unsigned) plaintext_size);
gabor-mezei-armfdb71182021-09-27 16:11:12 +0200983
984 /* Move the plaintext to the leftmost position where it can start in
985 * the working buffer, i.e. make it start plaintext_max_size from
986 * the end of the buffer. Do this with a memory access trace that
987 * does not depend on the plaintext size. After this move, the
988 * starting location of the plaintext is no longer sensitive
989 * information. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100990 mbedtls_ct_mem_move_to_left(input + ilen - plaintext_max_size,
991 plaintext_max_size,
992 plaintext_max_size - plaintext_size);
gabor-mezei-armfdb71182021-09-27 16:11:12 +0200993
994 /* Finally copy the decrypted plaintext plus trailing zeros into the output
995 * buffer. If output_max_len is 0, then output may be an invalid pointer
996 * and the result of memcpy() would be undefined; prevent undefined
997 * behavior making sure to depend only on output_max_len (the size of the
998 * user-provided output buffer), which is independent from plaintext
999 * length, validity of padding, success of the decryption, and other
1000 * secrets. */
Gilles Peskine449bd832023-01-11 14:50:10 +01001001 if (output_max_len != 0) {
1002 memcpy(output, input + ilen - plaintext_max_size, plaintext_max_size);
1003 }
gabor-mezei-armfdb71182021-09-27 16:11:12 +02001004
1005 /* Report the amount of data we copied to the output buffer. In case
1006 * of errors (bad padding or output too large), the value of *olen
1007 * when this function returns is not specified. Making it equivalent
1008 * to the good case limits the risks of leaking the padding validity. */
1009 *olen = plaintext_size;
1010
Gilles Peskine449bd832023-01-11 14:50:10 +01001011 return ret;
gabor-mezei-armfdb71182021-09-27 16:11:12 +02001012}
1013
1014#endif /* MBEDTLS_PKCS1_V15 && MBEDTLS_RSA_C && ! MBEDTLS_RSA_ALT */